ILSpy is the open-source .NET assembly browser and decompiler. Decompiler Frontends Aside from the WPF UI ILSpy (downloadable via Releases, …

ILSpy is the open-source .NET assembly browser and decompiler. Decompiler Frontends Aside from the WPF UI ILSpy (downloadable via Releases, …
This is a GCP resource scanner that can help determine what level of access certain credentials possess on GCP. The …
JSpector is a Burp Suite extension that passively crawls JavaScript files and automatically creates issues with URLs, endpoints and dangerous …
HBSQLI is an automated command-line tool for performing Header Based Blind SQL injection attacks on web applications. It automates the …
This is an alpha release of an assemblies.blob AssemblyStore parser written in Python. The tool is capable of unpack and …
(Currently) Fully Undetected same-process native/.NET assembly shellcode injector based on RecycledGate by thefLink, which is also based on HellsGate + …
Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records. …
Sirius is the first truly open-source general purpose vulnerability scanner. Today, the information security community remains the best and most …
Daksh SCRA (Source Code Review Assist) tool is built to enhance the efficiency of the source code review process, providing …
Attaches to Chrome using its Remote DevTools protocol and steals/injects/clears/deletes cookies. Heavily inspired by WhiteChocolateMacademiaNut. Cookies are dumped as JSON …